CVE-2016-9878

An issue was discovered in Pivotal Spring Framework before 3.2.18, 4.2.x before 4.2.9, and 4.3.x before 4.3.5. Paths provided to the ResourceServlet were not properly sanitized and as a result exposed to directory traversal attacks.

Date published : 2016-12-29

http://www.securityfocus.com/bid/95072

http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html